Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for scope (0.15 sec)

  1. cmd/signature-v4-parser.go

    type credentialHeader struct {
    	accessKey string
    	scope     struct {
    		date    time.Time
    		region  string
    		service string
    		request string
    	}
    }
    
    // Return scope string.
    func (c credentialHeader) getScope() string {
    	return strings.Join([]string{
    		c.scope.date.Format(yyyymmdd),
    		c.scope.region,
    		c.scope.service,
    		c.scope.request,
    	}, SlashSeparator)
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 9.4K bytes
    - Viewed (0)
  2. VULNERABILITY_REPORT.md

    reported vulnerability that has been found in the MinIO server code base,
    any directly connected ecosystem component or a direct / indirect dependency
    of the code base.
    
    ## Scope
    
    The vulnerability management policy described in this document covers the
    process of investigating, assessing and resolving a vulnerability report
    opened by a MinIO employee or an external third party.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 1.5K bytes
    - Viewed (0)
  3. code_of_conduct.md

    threatening, offensive, or harmful. However, these actions shall respect the
    licensing terms of the Project Developments that will always supersede such
    Code of Conduct.
    
    ## Scope
    
    This Code of Conduct applies both within project spaces and in public spaces
    when an individual is representing the project or its community. Examples of
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Jan 20 18:38:58 GMT 2020
    - 3.5K bytes
    - Viewed (0)
  4. docs/sts/web-identity.go

    		"response_mode": {"form_post"},
    		"client_id":     {c.ClientID},
    	}
    	if c.RedirectURL != "" {
    		v.Set("redirect_uri", c.RedirectURL)
    	}
    	if len(c.Scopes) > 0 {
    		v.Set("scope", strings.Join(c.Scopes, " "))
    	}
    	v.Set("state", state)
    	v.Set("nonce", state)
    	if strings.Contains(c.Endpoint.AuthURL, "?") {
    		buf.WriteByte('&')
    	} else {
    		buf.WriteByte('?')
    	}
    	buf.WriteString(v.Encode())
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 19 09:13:33 GMT 2023
    - 7.8K bytes
    - Viewed (3)
  5. helm/minio/templates/_helpers.tpl

    .Values.extraArgs -}} {{ " " }}{{ . }} {{- end -}} {{- end -}} {{/* Return the proper Docker Image Registry Secret Names */}} {{- define "minio.imagePullSecrets" -}} {{/* Helm 2.11 supports the assignment of a value to a variable defined in a different scope, but Helm 2.9 and 2.10 does not support it, so we need to implement this if-else logic. Also, we can not use a single if because lazy evaluation is not an option */}} {{- if .Values.global }} {{- if .Values.global.imagePullSecrets }} imagePullSecrets:...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Apr 17 06:04:15 GMT 2023
    - 6.5K bytes
    - Viewed (2)
  6. docs/ftp/README.md

    - File Transfer Protocol (FTP) – Defined by RFC114 originally, and replaced by RFC765 and RFC959
      unencrypted FTP communication (Not-recommended)
    
    ## Scope
    
    - All IAM Credentials are allowed access excluding rotating credentials, rotating credentials
      are not allowed to login via FTP/SFTP ports, you must use S3 API port for if you are using
      rotating credentials.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  7. internal/lock/lock_windows.go

    		pathbuf[w] = '\\'
    		w++
    	}
    	return string(pathbuf[:w])
    }
    
    // Open - perm param is ignored, on windows file perms/NT acls
    // are not octet combinations. Providing access to NT
    // acls is out of scope here.
    func Open(path string, flag int, perm os.FileMode) (*os.File, error) {
    	if path == "" {
    		return nil, syscall.ERROR_FILE_NOT_FOUND
    	}
    
    	pathp, err := syscall.UTF16PtrFromString(fixLongPath(path))
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Oct 18 18:08:15 GMT 2023
    - 7.9K bytes
    - Viewed (0)
  8. docs/multi-user/README.md

    - `jwt:nickname`
    - `jwt:preferred_username`
    - `jwt:profile`
    - `jwt:picture`
    - `jwt:website`
    - `jwt:email`
    - `jwt:gender`
    - `jwt:birthdate`
    - `jwt:phone_number`
    - `jwt:address`
    - `jwt:scope`
    - `jwt:client_id`
    
    Following example shows OpenID users with full programmatic access to a OpenID user-specific directory (their own "home directory") in MinIO.
    
    ```
    {
      "Version": "2012-10-17",
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
  9. internal/config/identity/openid/jwt.go

    	SubjectTypesSupported            []string `json:"subject_types_supported,omitempty"`
    	IDTokenSigningAlgValuesSupported []string `json:"id_token_signing_alg_values_supported,omitempty"`
    	ScopesSupported                  []string `json:"scopes_supported,omitempty"`
    	TokenEndpointAuthMethods         []string `json:"token_endpoint_auth_methods_supported,omitempty"`
    	ClaimsSupported                  []string `json:"claims_supported,omitempty"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  10. internal/config/identity/openid/help.go

    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         Scopes,
    			Description: `Comma separated list of OpenID scopes for server, defaults to advertised scopes from discovery document e.g. "email,admin"` + defaultHelpPostfix(Scopes),
    			Optional:    true,
    			Type:        "csv",
    		},
    		config.HelpKV{
    			Key:         Vendor,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
Back to top